Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Remediation Analyst Senior Associate London

Job LocationLondon
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent, full-time

Job Description

About PwCWere one of the worlds leading professional services organisations. From 158 countries, we help our clients, some of the most successful organisations on the globe, as well as its most dynamic entrepreneurs and thriving private businesses, to create the value they want. We help to measure, protect and enhance the things that matter most to them.PwC are driving major change across information & cyber security by building a centralized model to provide security services across the entire member firm network.Mandated at the network level, NIS operate outside IT & are responsible for this major program initiative, from definition of the security strategy to execution of the global Cyber Readiness Program, moving from local to centralized services.Our mission is to identify, control & reduce the attack surface across the member firm network while increasing our adversaries cost of attack.In order to deliver the Cyber Readiness Program the NIS team is structured into the following Pillars - :Information Security Risk & ComplianceCISOSecurity Architecture, Engineering, Innovation & Transformation (SAEIT)CyberStrategy & AlliancesChief of StaffNIS are building the first global cyber security function at PwC. Our mission protects 300,000 PwC members across 160 member firms worldwide as well as our global clients.If you are seeking an exciting career with the scope to grow your security skills through major change on a global scale, then NIS will empower you to do so.The SAEIT pillar within NIS is responsible for the following services:Security ArchitectureSecurity EngineeringInnovationSecurity TransformationApplication SecurityIf you love designing & building security technology this is the place to be. Within SAEIT we work closely with the business to define the NIS 5 year security roadmap. Gathering business requirements to combine PwCs goals with conceptual long term security trends to create a target architecture for NIS to deliver against. From this future state plan the Security Engineering team break down long term goals into manageable projects and look to technical security solutions to solve business problems. Designing & building security technology that span the wider PwC network of firms. Once security technologies are built the security engineering team work closely with Cyber in order to highlight the capability of the technology to ensure maximum impact as it is transitioned into an operational environment. Scope of Responsibility: The Application Security team own following tasks:Definition of application landscape & creation of application risk register across the PwC Network of firmsUtilisation of application security tools for scanning applications for common application security risksEngagement with development teams to articulate complex application security risksContinual engagement throughout the software development lifecycle (SDLC) to identify, track & reduce application security risks across new applicationsAssessment of application security vulnerabilities across existing application landscape. Plan & prioritise application security vulnerabilities & develop structured remediation planEngaging stakeholders in ISRC to ensure technical vulnerabilities that cannot be remediated are managed & mitigating controls are developed to reduce the risk of said vulnerability within the business environment.ResponsibilitiesThrough expert knowledge of software development work with development teams to minimize vulnerabilities throughout the Software Development Lifecycle. Through engagement with development teams educate developers around secure coding practices & common vulnerabilities in applications (OWASP Top 10))Carry out penetration tests on applications to highlight vulnerabilities in the codeManage reduction of vulnerabilities throughout SDLCWhat we are looking for: SAEIT pillar skills matrix:Experience engaging business & technology stakeholders at all levels to gather long term goals & requirementsExperience mapping long term business requirements to complex security architecture frameworks such as TOGAF, SABSA, Zachman etc.Understanding of how to design & build security technology solutions aligned to a global central service environmentUnderstanding of security technology at an enterprise & solution levelHands on engineering experience with enterprise security technologyExperience working to transition technology from a local focus to a central technology service organizationExperience working in a complex, matrix organizationExperience working with multiple stakeholders across functional and technical skillsetsRange of Impact:A 2E employee possesses deep functional knowledge in a specific subject matter area or technical domain that is applied to solve business problems and deliver necessary results. The employee incorporates existing Firm knowledge, subject matter, or technical domain expertise into work activities. 2E staff often resolve challenging problems in collaboration with others and take initiative when appropriate to make independent choices on matters of significance, and influence others within their own functional area or team.Demonstrates proven skills and thorough comprehension in functional areas of Application Security both as an individual contributor and team member.Monitor workloads within the team to deliver against the requirements within Application Security while making sure leadership are informed of progress and issues.Performs Application Security tasks with autonomy.Not the role for you Did you know PwC offer flexible contract arrangements as well as contingent work (ie temporary or day rate contracting) The skills we look for in future employees All our people need to demonstrate the skills and behaviours that support us in delivering our business strategy. This is important to the work we do for our business, and our clients. These skills and behaviours make up our global leadership framework, The PwC Professional and are made up of five core attributes; whole leadership, technical capabilities, business acumen, global acumen and relationships. Learn more here: uk/careers/experienced/apply Diversity Valuing Difference. Driving Inclusion. We work in a changing world which offers great opportunities for people with diverse backgrounds and experiences. We seek to attract and employ the best people from the widest talent pool because creating value through diversity is what makes us strong as a business, enabling us to solve important problems and deliver value to our clients. We encourage an inclusive culture where people can be themselves, are valued for their strengths and are empowered to be the best they can be. As an organisation with an increasingly agile workforce, we also support different ways of working offering flexible working arrangements. Learn more here about our work to support an inclusive culture. uk/diversity

APPLY NOW

Remediation Analyst Senior Associate London Related Jobs

© 2019 Naukrijobs All Rights Reserved